var-201702-0151
Vulnerability from variot

An issue was discovered in Siemens SICAM PAS before 8.00. A factory account with hard-coded passwords is present in the SICAM PAS installations. Attackers might gain privileged access to the database over Port 2638/TCP. SICAM PAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. There are arbitrary file access vulnerabilities in SIEMENS SICAM PAS. An arbitrary file-access vulnerability. 2. A security-bypass vulnerability. 3. A denial-of-service vulnerability. Attackers can exploit these issues to bypass the authentication mechanism or retrieve or delete arbitrary files, which may aid in further attacks. Failed exploit attempts may result in a denial-of-service condition

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0151",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam pas\\/pqs",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "8.00"
      },
      {
        "model": "sicam pas",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "8.00"
      },
      {
        "model": "sicam pas",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "8.0"
      },
      {
        "model": "sicam pas",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam pas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "sicam pas",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "8.00"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "sicam pas",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "db": "BID",
        "id": "94549"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:sicam_pas\\/pqs:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8567"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ilya Karpov and Dmitry Sklyarov, Positive Technologies, Sergey Temnkikov and Vladimir Dashchenko, Critical Infrastructure Defense Team, Kaspersky Lab.",
    "sources": [
      {
        "db": "BID",
        "id": "94549"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8567",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-8567",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-11764",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-97387",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8567",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8567",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11764",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-665",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97387",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97387"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in Siemens SICAM PAS before 8.00. A factory account with hard-coded passwords is present in the SICAM PAS installations. Attackers might gain privileged access to the database over Port 2638/TCP. SICAM PAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. There are arbitrary file access vulnerabilities in SIEMENS SICAM PAS. An arbitrary file-access vulnerability. \n2. A security-bypass vulnerability. \n3. A denial-of-service vulnerability. \nAttackers can exploit these issues to bypass the authentication mechanism or retrieve or delete arbitrary files, which may aid in further attacks. Failed exploit attempts may result in a denial-of-service condition",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "db": "BID",
        "id": "94549"
      },
      {
        "db": "IVD",
        "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97387"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8567",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-336-01",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "94549",
        "trust": 2.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665",
        "trust": 0.9
      },
      {
        "db": "SIEMENS",
        "id": "SSA-946325",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007774",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "6E3AE9BA-B7CB-42E3-B207-B3F8E5D411D2",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-97387",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97387"
      },
      {
        "db": "BID",
        "id": "94549"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ]
  },
  "id": "VAR-201702-0151",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97387"
      }
    ],
    "trust": 1.4969863
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:20:05.398000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-946325",
        "trust": 0.8,
        "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf"
      },
      {
        "title": "SIEMENS SICAM PAS patch for arbitrary file access vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/84811"
      },
      {
        "title": "Siemens SICAM PAS Fixes for multiple security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65939"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-798",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97387"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8567"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-336-01"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94549"
      },
      {
        "trust": 0.9,
        "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8567"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8567"
      },
      {
        "trust": 0.3,
        "url": "http://www.siemens.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97387"
      },
      {
        "db": "BID",
        "id": "94549"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97387"
      },
      {
        "db": "BID",
        "id": "94549"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-12-02T00:00:00",
        "db": "IVD",
        "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2"
      },
      {
        "date": "2016-12-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "date": "2017-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97387"
      },
      {
        "date": "2016-11-25T00:00:00",
        "db": "BID",
        "id": "94549"
      },
      {
        "date": "2017-03-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "date": "2017-02-13T21:59:01.470000",
        "db": "NVD",
        "id": "CVE-2016-8567"
      },
      {
        "date": "2016-11-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-12-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11764"
      },
      {
        "date": "2017-02-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97387"
      },
      {
        "date": "2016-12-20T03:04:00",
        "db": "BID",
        "id": "94549"
      },
      {
        "date": "2017-03-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007774"
      },
      {
        "date": "2023-10-17T19:02:27.050000",
        "db": "NVD",
        "id": "CVE-2016-8567"
      },
      {
        "date": "2016-12-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens SICAM PAS Multiple Security Vulnerabilities",
    "sources": [
      {
        "db": "BID",
        "id": "94549"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "IVD",
        "id": "6e3ae9ba-b7cb-42e3-b207-b3f8e5d411d2"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-665"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.